Ponystealer Análise

IOB - Indicator of Behavior (1000)

Curso de tempo

Idioma

en688
zh170
de28
ar26
es18

País

us404
cn228
ms28
de18
es16

Actores

Actividades

Interesse

Curso de tempo

Tipo

Fabricante

Produto

Qualcomm Snapdragon Auto28
Qualcomm Snapdragon Industrial IOT28
Qualcomm Snapdragon Compute26
Qualcomm Snapdragon Connectivity24
Microsoft Windows22

Vulnerabilidades

#VulnerabilidadeBaseTemp0dayHojeExpMasEPSSCTICVE
1LogicBoard CMS away.php Redirect6.36.1$0-$5k$0-$5kNot DefinedUnavailable0.000002.35
2TikiWiki tiki-register.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.010751.35CVE-2006-6168
3DZCP deV!L`z Clanportal config.php direitos alargados7.36.6$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.009430.70CVE-2010-0966
4Pligg cloud.php Injecção SQL6.36.3$0-$5k$0-$5kNot DefinedNot Defined0.000000.22
5My Link Trader out.php Injecção SQL6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.31
6ALPACA Fraca autenticação5.65.4$0-$5k$0-$5kNot DefinedOfficial Fix0.001100.09CVE-2021-3618
7nginx direitos alargados6.96.9$0-$5k$0-$5kNot DefinedNot Defined0.002413.66CVE-2020-12440
8vBulletin redirector.php Redirect6.66.6$0-$5k$0-$5kNot DefinedNot Defined0.001220.07CVE-2018-6200
9SolarWinds Network Performance Monitor direitos alargados9.89.8$0-$5k$0-$5kNot DefinedOfficial Fix0.691840.08CVE-2021-31474
10Huawei ACXXXX/SXXXX SSH Packet direitos alargados7.57.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.002460.07CVE-2014-8572
11MantisBT Roteiro Cruzado de Sítios4.34.1$0-$5k$0-$5kNot DefinedOfficial Fix0.004820.00CVE-2014-9571
12MGB OpenSource Guestbook email.php Injecção SQL7.37.3$0-$5k$0-$5kHighUnavailable0.013021.26CVE-2007-0354
13jforum User direitos alargados5.35.3$0-$5k$0-$5kNot DefinedNot Defined0.002890.05CVE-2019-7550
14Apple Mac OS X Server Wiki Server Roteiro Cruzado de Sítios4.34.3$5k-$25k$0-$5kNot DefinedNot Defined0.002630.04CVE-2009-2814
15Microsoft Exchange Server ProxyShell Remote Code Execution9.58.7$25k-$100k$5k-$25kHighOfficial Fix0.973190.04CVE-2021-34473
16Phpsugar PHP Melody page_manager.php Roteiro Cruzado de Sítios5.24.9$0-$5k$0-$5kNot DefinedOfficial Fix0.000830.00CVE-2017-15648
17TP-Link TL-WR902AC dm_fillObjByStr Excesso de tampão6.36.1$0-$5k$0-$5kNot DefinedNot Defined0.001720.01CVE-2022-25074
18Netgear WN604/WN802Tv2/WNAP210/WNAP320/WNDAP350/WNDAP360 boardDataWW.php direitos alargados9.89.4$25k-$100k$0-$5kProof-of-ConceptNot Defined0.973730.04CVE-2016-1555
19TRENDnet TV-IP110WN/TV-IP121WN network.cgi Excesso de tampão8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.002600.02CVE-2018-19240
20jQuery Property extend Pollution Roteiro Cruzado de Sítios6.66.3$0-$5k$0-$5kProof-of-ConceptOfficial Fix0.035350.26CVE-2019-11358

IOC - Indicator of Compromise (65)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDEndereço IPHostnameActorCampanhasIdentifiedTipoAceitação
120.42.73.29Ponystealer06/12/2021verifiedAlto
223.40.30.30a23-40-30-30.deploy.static.akamaitechnologies.comPonystealer05/05/2022verifiedAlto
323.56.9.181a23-56-9-181.deploy.static.akamaitechnologies.comPonystealer05/05/2022verifiedAlto
423.227.38.65myshopify.comPonystealer06/05/2022verifiedAlto
523.238.221.30Ponystealer08/04/2022verifiedAlto
634.240.216.169ec2-34-240-216-169.eu-west-1.compute.amazonaws.comPonystealer08/04/2022verifiedMédio
735.194.164.137137.164.194.35.bc.googleusercontent.comPonystealer08/04/2022verifiedMédio
845.76.142.8145.76.142.81.vultrusercontent.comPonystealer08/04/2022verifiedAlto
947.91.170.222Ponystealer08/04/2022verifiedAlto
1047.254.67.48Ponystealer08/04/2022verifiedAlto
1150.63.202.69ip-50-63-202-69.ip.secureserver.netPonystealer08/04/2022verifiedAlto
1250.63.202.89ip-50-63-202-89.ip.secureserver.netPonystealer08/04/2022verifiedAlto
1352.5.251.20ec2-52-5-251-20.compute-1.amazonaws.comPonystealer08/04/2022verifiedMédio
14XX.X.X.XXxxx-xx-x-x-xx.xxxxxxx-x.xxxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedMédio
15XX.XX.XXX.XXXxxx-xx-xx-xxx-xxx.xx-xxxxxxxxx-x.xxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedMédio
16XX.XXX.XXX.XXXXxxxxxxxxxx06/12/2021verifiedAlto
17XX.XXX.XX.XXxxxxxxx.xxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
18XX.XX.XXX.XXXxx.xx.xxx.xxx.xxxxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedAlto
19XX.XXX.XXX.XXXXxxxxxxxxxx14/04/2022verifiedAlto
20XX.XXX.X.XXxxxxxxx.xx.xxxxxx.xxxx.xxxxxxx.xxXxxxxxxxxxx08/04/2022verifiedAlto
21XXX.XXX.XXX.XXXxx-xxx-xxx.xxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
22XXX.XX.XXX.XXXxxxxxxxxxx08/04/2022verifiedAlto
23XXX.XX.X.XXXXxxxxxxxxxx08/04/2022verifiedAlto
24XXX.XX.X.XXXXxxxxxxxxxx08/04/2022verifiedAlto
25XXX.XXX.XXX.XXXxxxxxxxxxx.xxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
26XXX.XXX.X.XXXXxxxxxxxxxx08/04/2022verifiedAlto
27XXX.XXX.XXX.XXxxx-xxx-xxx-xx-xxxx.xxxxxxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
28XXX.XXX.XXX.XXxxxxxxxxxx06/05/2022verifiedAlto
29XXX.XXX.XXX.XXXxxxxxxxxxx05/05/2022verifiedAlto
30XXX.XXX.XX.XXxxxxxxxxxx08/04/2022verifiedAlto
31XXX.XX.XX.XXxxxxxx.xxxxxxxx.xxXxxxxxxxxxx08/04/2022verifiedAlto
32XXX.XXX.XX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
33XXX.XXX.XX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx05/05/2022verifiedAlto
34XXX.XXX.XX.XXxxx-xxx-xx-xx.xxxxxxxxx.xxxXxxxxxxxxxx06/05/2022verifiedAlto
35XXX.X.X.XXXxxxxxx.xxx.x.x.xxx.xxxxxxx.xxxx-xxxxxx.xxXxxxxxxxxxx08/04/2022verifiedAlto
36XXX.XX.XX.XXXXxxxxxxxxxx08/04/2022verifiedAlto
37XXX.XX.XXX.XXXXxxxxxxxxxx08/04/2022verifiedAlto
38XXX.XXX.X.XXxxxxx.xxxx.xxXxxxxxxxxxx08/04/2022verifiedAlto
39XXX.XX.XXX.XXxxxxxx.xxxxxxx.xxXxxxxxxxxxx08/04/2022verifiedAlto
40XXX.XX.XXX.XXXxxxxxxxxxx08/04/2022verifiedAlto
41XXX.XXX.XXX.XXXxxxxxxxxxx08/04/2022verifiedAlto
42XXX.XXX.X.XXXxxxx-xxx-x-xxx.xxxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
43XXX.XXX.XX.XXXxxxxxxxxxx.xx.xxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
44XXX.X.XX.XXXxxxxxxxxxx08/04/2022verifiedAlto
45XXX.XXX.XXX.XXXXxxxxxxxxxx05/05/2022verifiedAlto
46XXX.XX.XXX.XXXXxxxxxxxxxx08/04/2022verifiedAlto
47XXX.XX.XXX.XXXXxxxxxxxxxx08/04/2022verifiedAlto
48XXX.XX.XXX.XXXxxxxxxxxx.xxxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
49XXX.XXX.XXX.XXXXxxxxxxxxxx08/04/2022verifiedAlto
50XXX.XXX.XX.XXXxxxx-xxxxxxxx.xxxxxxxxxx-xxxx.xxx-xxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
51XXX.XXX.XX.XXXxxxxxx-xx-xxx.xxxx.xxxxx.xx.xxxxxxxXxxxxxxxxxx08/04/2022verifiedAlto
52XXX.XX.XXX.XXXx-xxxx.x-xxxxxx.xxxXxxxxxxxxxx05/05/2022verifiedAlto
53XXX.XX.XXX.XXXxxxxxxxxxx08/04/2022verifiedAlto
54XXX.XX.XXX.XXXxxxxxxxxxx08/04/2022verifiedAlto
55XXX.XX.XXX.XXXXxxxxxxxxxx08/04/2022verifiedAlto
56XXX.XX.XXX.XXxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx05/05/2022verifiedAlto
57XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
58XXX.XX.XX.XXXxxx-xx-xx-xxx.xxx.xxxxxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
59XXX.XXX.XXX.XXxxxx-xxx-xxx-xx.xxxxxx.xxxxxx.xxxxxxxxxxxxxxxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
60XXX.XX.XXX.XXXxxx-xx-xxx-xxx.xxx.xxxxxxxxxxxx.xxXxxxxxxxxxx05/05/2022verifiedAlto
61XXX.XXX.XX.XXXxxxxxxxxxx14/04/2022verifiedAlto
62XXX.XX.XXX.XXXxxxxxxxx-xx-xxx.xxxxx.xxxXxxxxxxxxxx12/04/2022verifiedAlto
63XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
64XXX.XXX.XX.XXxxx-xx-xxxx.xxxxx.xxxXxxxxxxxxxx08/04/2022verifiedAlto
65XXX.XXX.XX.XXXxxxxxxxxxxxxxx.xxxxx.xxxx.xxxx.xx.xxXxxxxxxxxxx08/04/2022verifiedAlto

TTP - Tactics, Techniques, Procedures (25)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassificaçãoVulnerabilidadesTipo de acessoTipoAceitação
1T1006CAPEC-126CWE-21, CWE-22, CWE-23, CWE-24, CWE-425Path TraversalpredictiveAlto
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveAlto
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveAlto
4T1059CAPEC-137CWE-88, CWE-94, CWE-1321Argument InjectionpredictiveAlto
5T1059.007CAPEC-209CWE-79, CWE-80Cross Site ScriptingpredictiveAlto
6TXXXXCAPEC-104CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
7TXXXX.XXXCAPEC-191CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveAlto
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveAlto
9TXXXX.XXXCAPEC-178CWE-XXXXxxx XxxxxxxxpredictiveAlto
10TXXXXCAPEC-0CWE-XXX7xx Xxxxxxxx XxxxxxxxpredictiveAlto
11TXXXXCAPEC-1CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx XxxxxxpredictiveAlto
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveAlto
13TXXXXCAPEC-184CWE-XXXXxxxxxxx Xx Xxxx Xxxxxxx Xxxxxxxxx XxxxxpredictiveAlto
14TXXXXCAPEC-108CWE-XX, CWE-XX, CWE-XXXxx XxxxxxxxxpredictiveAlto
15TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveAlto
16TXXXXCAPEC-0CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveAlto
17TXXXXCAPEC-37CWE-XXXXxxxxxxxx Xxxxxxx Xx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
18TXXXXCAPEC-466CWE-XXXXxxxxxx Xxxxxxxxxx Xx Xxx-xxxxxxxxpredictiveAlto
19TXXXX.XXXCAPEC-154CWE-XXXXxxxxxxxxxxxpredictiveAlto
20TXXXXCAPEC-38CWE-XXX, CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveAlto
21TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveAlto
22TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveAlto
23TXXXXCAPEC-157CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveAlto
24TXXXX.XXXCAPEC-112CWE-XXX, CWE-XXX, CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveAlto
25TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveAlto

IOA - Indicator of Attack (375)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClasseIndicatorTipoAceitação
1File/+CSCOE+/logon.htmlpredictiveAlto
2File/act/ActDao.xmlpredictiveAlto
3File/ajax.php?action=read_msgpredictiveAlto
4File/ajax/networking/get_netcfg.phppredictiveAlto
5File/api/clusters/local/topics/{topic}/messagespredictiveAlto
6File/api/gen/clients/{language}predictiveAlto
7File/app/options.pypredictiveAlto
8File/bin/httpdpredictiveMédio
9File/cdsms/classes/Master.php?f=delete_enrollmentpredictiveAlto
10File/cgi-bin/wapopenpredictiveAlto
11File/ci_spms/admin/categorypredictiveAlto
12File/ci_spms/admin/search/searching/predictiveAlto
13File/classes/Master.php?f=delete_appointmentpredictiveAlto
14File/classes/Master.php?f=delete_trainpredictiveAlto
15File/concat?/%2557EB-INF/web.xmlpredictiveAlto
16File/Content/Template/root/reverse-shell.aspxpredictiveAlto
17File/ctcprotocol/ProtocolpredictiveAlto
18File/dashboard/menu-list.phppredictiveAlto
19File/data/removepredictiveMédio
20File/debug/pprofpredictiveMédio
21File/ebics-server/ebics.aspxpredictiveAlto
22File/ffos/classes/Master.php?f=save_categorypredictiveAlto
23File/forum/away.phppredictiveAlto
24File/goform/net\_Web\_get_valuepredictiveAlto
25File/goforms/rlminfopredictiveAlto
26File/GponForm/usb_restore_Form?script/predictiveAlto
27File/group1/uploapredictiveAlto
28File/hedwig.cgipredictiveMédio
29File/HNAP1predictiveBaixo
30File/HNAP1/SetClientInfopredictiveAlto
31File/Items/*/RemoteImages/DownloadpredictiveAlto
32File/manage/IPSetup.phppredictiveAlto
33File/menu.htmlpredictiveMédio
34File/modules/profile/index.phppredictiveAlto
35File/nagiosxi/admin/banner_message-ajaxhelper.phppredictiveAlto
36File/navigate/navigate_download.phppredictiveAlto
37File/ndmComponents.jspredictiveAlto
38File/ocwbs/admin/?page=user/manage_userpredictiveAlto
39File/ofrs/admin/?page=user/manage_userpredictiveAlto
40File/out.phppredictiveMédio
41File/password.htmlpredictiveAlto
42File/patient/appointment.phppredictiveAlto
43File/php_action/fetchSelectedUser.phppredictiveAlto
44File/pluginpredictiveBaixo
45File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveAlto
46File/xxx/xxxxxx/xxxxxxxxpredictiveAlto
47File/xxxxxxxx-xxxx/xxxxxxxx_xxxx.xxxpredictiveAlto
48File/xxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
49File/xxxxxxxxx//../predictiveAlto
50File/xxxx/xxx/x/xxxxxxpredictiveAlto
51File/x/predictiveBaixo
52File/xxxxxxx/xxxx_xxxxxxpredictiveAlto
53File/xxxxxx/xxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
54File/xxxx.xxxpredictiveMédio
55File/xxxxxxxx-xxxx/xxx/xxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
56File/xxx/xxxx/xxxxxxxxxxxxxxpredictiveAlto
57File/xxxxxx/xxxx/xxxxpredictiveAlto
58File/xxxpredictiveBaixo
59File/xxxxxxx/predictiveMédio
60File/xxxxxxxx_xxxxx/?x=xxxx_xxxxxxxpredictiveAlto
61File/xxxxxxxxx/xxxxpredictiveAlto
62File/xxxx/?xxxx=xx_xxxxxxxxpredictiveAlto
63File/xx-xxxxpredictiveMédio
64File/xx-xxxx/xxxxxx/x.x/xxxxx?xxxpredictiveAlto
65Filex.xxx.xxx\xxxx\xxxxxxxx.xxxpredictiveAlto
66Filexxx.xxxpredictiveBaixo
67Filexxxxxxx.xxxpredictiveMédio
68Filexxxxx/?xxxx=xxxxxxxpredictiveAlto
69Filexxxxx/xxx.xxxpredictiveAlto
70Filexxxxx/xxxx_xxxxx_xxxx.xxxpredictiveAlto
71Filexxxxx/xx_xxxxxxxx.xxxpredictiveAlto
72Filexxxxx/xxxx-xxxxx.xxxpredictiveAlto
73Filexxxxx/xxxxxxxxxx/xxxxxxxx.xxxpredictiveAlto
74Filexxxxx/xxxx/xxx-xxx/xxxxx.xxxpredictiveAlto
75Filexxxxx/xxxxxxxx/xxxx_xxxxxxx.xxxpredictiveAlto
76Filexxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
77Filexxxxx/xxxxxxxx.xxxxpredictiveAlto
78Filexxxxxxxxxxxxx/xxxxxxxxxx/xxx_xxxxx/xxxxxxx/xxxxx.xxxpredictiveAlto
79Filexxxx/xxxxxxx-xxxxxxx-xxxxxx.xxxpredictiveAlto
80Filexxxx_xxxxxxx.xxxpredictiveAlto
81Filexxx/xxx/xxxxxpredictiveAlto
82Filexxx/xxxxxxxxxxx/xxxx/xxxxxxxx_xxxxxxxxxx.xxpredictiveAlto
83Filexxxxxx/xxxxxxxxx.xxpredictiveAlto
84Filexxxxxxxxxxxxxx.xxxpredictiveAlto
85Filexxxx.xxx_xxxxx_xxxx_xxxx-xxxx.xxxpredictiveAlto
86Filexxxx/xxxxxpredictiveMédio
87Filexxxxxxx.xxpredictiveMédio
88Filexxxxxx/xxxxxx.xxxpredictiveAlto
89Filexxxxxx.xxxxpredictiveMédio
90Filexxxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxx/xxxxxxxxxxx.xxxpredictiveAlto
91Filexxx_xxxxxxxxx.xxxpredictiveAlto
92Filex:\xxxxxxx\xxxxxxxx\xxxxxx\xxxpredictiveAlto
93Filexxxxxxxxx.xxxpredictiveAlto
94Filexx_xxxx.xxxpredictiveMédio
95Filexxxxxxxxxx_xxxxx.xxxpredictiveAlto
96Filexxx.xxxxpredictiveMédio
97Filexxxxx.xxxpredictiveMédio
98Filexx.xxxxxx.xxxx.xxxx.xxxxxxx.xxxxpredictiveAlto
99Filexxxxxx/xxx.xpredictiveMédio
100Filexxxx_xxxxxxxx/xx.xxxpredictiveAlto
101Filexxxx_xxxx.xxxpredictiveAlto
102Filexxxxxxx.xxxxxxxx.xxxpredictiveAlto
103Filexxxx.xxpredictiveBaixo
104Filex_xxxxxxpredictiveMédio
105Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
106Filexx.xxxpredictiveBaixo
107Filexxxxxxxxxxxx.xxxpredictiveAlto
108Filexxxx_xxxx.xxxpredictiveAlto
109Filexxxxxxxx_xxxxx_xxxxxxxxx.xxxpredictiveAlto
110Filexxxxxxxx.xxxpredictiveMédio
111Filexxxxx.xxxpredictiveMédio
112Filexxxxxxx.xxxpredictiveMédio
113Filexxxx-xxxxx.xpredictiveMédio
114Filexxxx.xpredictiveBaixo
115Filexxxx.xxxpredictiveMédio
116Filexxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
117Filexx_xxxx.xxxpredictiveMédio
118Filexxxxxxxxx.xxx.xxxpredictiveAlto
119Filexxxxxxxxxx.xxxpredictiveAlto
120Filexxxxx.xxxpredictiveMédio
121Filexxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
122Filexxxx.xxxpredictiveMédio
123Filexxxxxxxx/xxxx_xxxxpredictiveAlto
124Filexxxxx_xxxxxxxx.xxxpredictiveAlto
125Filexxxxxxx/xxxxxxxxxxxx.xxxpredictiveAlto
126Filexxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
127Filexxxxx/xxxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
128Filexxxx.xxxpredictiveMédio
129Filexxxxxxxxxxxxxxxxxxx.xxxxpredictiveAlto
130Filexxxx.xxpredictiveBaixo
131Filexxxxxxxxxxxxxx.xxxpredictiveAlto
132Filexxxxxxx.xpredictiveMédio
133Filexxx/xxxxxx.xxxpredictiveAlto
134Filexxx/xxxxxxxxxxx/xxxxxxx.xxxpredictiveAlto
135Filexxxxxxx/xxxxxxxxxx.xxxpredictiveAlto
136Filexxxxx.xxxxpredictiveMédio
137Filexxxxx.xxpredictiveMédio
138Filexxxxx.xxxpredictiveMédio
139Filexxxxx_xxxxxx_xxxxxxxxxx.xxxpredictiveAlto
140Filexxxxxxx.xpredictiveMédio
141Filexxxxxxxx/xx/xxxx_xxxxxx.xxpredictiveAlto
142Filexxxxx.xxxpredictiveMédio
143Filexxx.xpredictiveBaixo
144Filexxxx.xxxpredictiveMédio
145Filexxxx_xxxx.xxxpredictiveAlto
146Filexxx_xxxxxx_xxxxxx.xxpredictiveAlto
147Filexxxx.xpredictiveBaixo
148Filexxxxxx/xxxxxx/xxxxxx-xx.xpredictiveAlto
149Filexxxxxxxxxxxx/xxxxxx_xxxxx.xxpredictiveAlto
150Filexxxxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxxx.xxxpredictiveAlto
151Filexxxx/xxxxxxxx/xxxxxx_xxxxxxxx.xpredictiveAlto
152Filexxxxx.xxxpredictiveMédio
153Filexxxxx.xxxpredictiveMédio
154Filexxxxx/predictiveBaixo
155Filexxxxx_xxxpredictiveMédio
156Filexxxxx/xxxxxxxx/xxxxxxxx.xxpredictiveAlto
157Filexxxxxxx.xxxpredictiveMédio
158Filexxx_xxxxx.xpredictiveMédio
159Filexxxxxx/xxxxxx.xxxpredictiveAlto
160Filexxxxxxxx.xxpredictiveMédio
161Filexxxxxxxxxxxxxxx.xxxxpredictiveAlto
162Filexxx_xx/xxx_xx_xxxxxx.xpredictiveAlto
163Filexxxxxxx.xxxpredictiveMédio
164Filexxxx_xxxx.xxxpredictiveAlto
165Filexxxxxxxxx.xxxpredictiveAlto
166Filexxxxxx.xxxpredictiveMédio
167Filexxx_xxxx.xxxpredictiveMédio
168Filexxxxx.xxxx_xxxx.xxxpredictiveAlto
169Filexxxx_xxxxxxx.xxxpredictiveAlto
170Filexxx_xxxxxx.xxpredictiveAlto
171Filexxxxxxxxx.xxx.xxxpredictiveAlto
172Filexxx/xxxxxx_xxxx.xxxpredictiveAlto
173Filexxxxx/xxxxxxxx/xxx/xxx_xxxxx.xxxpredictiveAlto
174Filexxxxxxxx.xxxpredictiveMédio
175Filexxxxxxxxx.xxxpredictiveAlto
176Filexxxxxxx/xxx/xxxxxxx/xxxxxx/xxxx-xxxxxxxxxx/<xxxxxx>/xx.xxxpredictiveAlto
177Filexxxxxxxxxxxx/xxx.xxx/xxxxx/xxxxx/xxxxxxxxxxx/xxxxxxxxxxxxxxxx.xxpredictiveAlto
178Filexxxx.xxxpredictiveMédio
179Filexxxxxxxx.xxxpredictiveMédio
180Filexxxxxxxxxxxxxx.xxxpredictiveAlto
181Filexxxxx-xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
182Filexxxx.xxxpredictiveMédio
183Filexxxxx.xxxpredictiveMédio
184Filexxxxxxxxxx.xxxpredictiveAlto
185Filexxxxxxxx.xxxpredictiveMédio
186Filexxxxxxxx/xxxxx/xxxxxxxx?xxxxxxxxpredictiveAlto
187Filexxxxxx.xpredictiveMédio
188Filexxxxxx/xxxxxxxx.xxxpredictiveAlto
189Filexxxxxx_xxx_xxxxxx.xxxpredictiveAlto
190Filexxxx.xxxpredictiveMédio
191Filexxxx.xxxpredictiveMédio
192Filexxxx/xxxxx.xxxpredictiveAlto
193Filexxxx/xxxx.xxxpredictiveAlto
194Filexxxx_xxxx.xxxpredictiveAlto
195Filexxxxxxx.xxxpredictiveMédio
196Filexxx/xxxxxxx/xxx_xxxx.xpredictiveAlto
197Filexx_xxxx/xxxx_xxxx.xpredictiveAlto
198Filexx_xxxx/xxxxxxxxxxxxxxxx.xpredictiveAlto
199Filexxx_xxxxx.xpredictiveMédio
200Filexxxxxxx.xxxpredictiveMédio
201Filexxxxxxx-xxxxxxx.xxxpredictiveAlto
202Filexxxxxxxx.xxxpredictiveMédio
203Filexxxxxx\xxxxxxxx\xx_xxxxx_xxxxxxx.xxxpredictiveAlto
204Filexxxxxxx.xxxpredictiveMédio
205Filexxxx-xxxxx.xxxpredictiveAlto
206Filexxxx-xxxxxxxx.xxxpredictiveAlto
207Filexxxxx/xxxx_xxxxx.xpredictiveAlto
208Filexxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxpredictiveAlto
209FilexxxxxxxxxpredictiveMédio
210Filexxxxxxx_xxxxx.xxxpredictiveAlto
211Filexxxx.xxxxpredictiveMédio
212Filexxxx.xxxxpredictiveMédio
213Filexxxxxxxxx.xxxpredictiveAlto
214Filexxxxx.xxxpredictiveMédio
215Filexxxxx/xxxxxxxx-xxxxxxxxx.xxxpredictiveAlto
216Filexxxx\xxxxxxxxxx\xxxxxxx_xxxxxxxxx.xxxpredictiveAlto
217Filexxxxx.xpredictiveBaixo
218Filexxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
219Filexxxxx.xxxpredictiveMédio
220Filexxx/xxxxxx/xxxxxxxxxxxxx.xxxpredictiveAlto
221Filexxxxxxx/xxxxxx/xxxxx/xxxxxxx/xxx/xxx.xxxpredictiveAlto
222Filexxxxxxx-xxxx.xxxpredictiveAlto
223Filexx-xxxxxxxx/xxxx-xxx/xxxxxxxxx/xxxxx-xx-xxxx-xxxxx-xxxxxxxxxx.xxxpredictiveAlto
224Filexxx/xxxxxx.xxxpredictiveAlto
225Filexxxxxx.xxxxpredictiveMédio
226File\xxxxx\xxxxxxxxxx\xxxxxxxx.xxxpredictiveAlto
227File~/xxxxxxxx-xxxxxxxx.xxxpredictiveAlto
228File~/xxxxxxxx/xxxxx/xxxxx-xx-xxxxxx-xxxxx-xxxx-xxxx.xxxpredictiveAlto
229File~/xxxxxx-xxxxx-xxxxxxx.xxxpredictiveAlto
230Libraryxxxxxx.xxxpredictiveMédio
231Libraryxxxx/xxx/xxxxxx.xxxpredictiveAlto
232Libraryxxxxx.xxxpredictiveMédio
233Libraryxxxxxxxxxx.xxxpredictiveAlto
234Libraryxxx/xxx.xxxpredictiveMédio
235Libraryxxx/xxxxxxx.xxpredictiveAlto
236Libraryxxxxxxx/xxxxxxxx.xxxpredictiveAlto
237Libraryxxx/xxx/xxx/xxxxxx/xxxxx/xxxxxxxxx.xxxxx.xxxpredictiveAlto
238Argument$_xxxxxx['xxx_xxxx']predictiveAlto
239Argument?xxxxxxpredictiveBaixo
240Argumentxx_xxxxx_xxx_xxxxpredictiveAlto
241ArgumentxxxxxpredictiveBaixo
242Argumentxxxxx_xxxxxxxxpredictiveAlto
243ArgumentxxxpredictiveBaixo
244Argumentxxxx(xxxx_xxxx)predictiveAlto
245ArgumentxxxxxpredictiveBaixo
246Argumentxxxxxx_xxxxpredictiveMédio
247ArgumentxxxxxxxxpredictiveMédio
248Argumentxxxxxxx_xxpredictiveMédio
249Argumentxxxxxxxxxx_xxxxpredictiveAlto
250ArgumentxxxpredictiveBaixo
251ArgumentxxxxxxxxxxpredictiveMédio
252Argumentxxxx_xxpredictiveBaixo
253ArgumentxxxxxxpredictiveBaixo
254ArgumentxxxxxxxpredictiveBaixo
255Argumentxxxxxxx-xxxxxxpredictiveAlto
256Argumentxxxxxxx-xxxxxxxx-xxxxxxpredictiveAlto
257Argumentxxxxx_xxpredictiveMédio
258ArgumentxxxxpredictiveBaixo
259Argumentxxxx_xxxxpredictiveMédio
260ArgumentxxxxxxxxxxxpredictiveMédio
261ArgumentxxxxpredictiveBaixo
262Argumentxxxx_xxxxxx=xxxxpredictiveAlto
263ArgumentxxxxxxxpredictiveBaixo
264ArgumentxxxxxpredictiveBaixo
265ArgumentxxxxxxpredictiveBaixo
266ArgumentxxxxpredictiveBaixo
267ArgumentxxxxxxxxxxpredictiveMédio
268ArgumentxxxxxxxxpredictiveMédio
269ArgumentxxxxxxxxpredictiveMédio
270ArgumentxxxxxxxxxxxxxxxpredictiveAlto
271ArgumentxxxxxpredictiveBaixo
272ArgumentxxxxpredictiveBaixo
273Argumentxxxxxxxx_xxxxxxxpredictiveAlto
274ArgumentxxxxpredictiveBaixo
275ArgumentxxxxpredictiveBaixo
276ArgumentxxxxxxxxxxxxxxpredictiveAlto
277ArgumentxxpredictiveBaixo
278ArgumentxxpredictiveBaixo
279Argumentxx/xxxxxpredictiveMédio
280Argumentxx_xxxxxxxxpredictiveMédio
281ArgumentxxxxxpredictiveBaixo
282ArgumentxxxxxxxxpredictiveMédio
283ArgumentxxxxxxpredictiveBaixo
284ArgumentxxxxpredictiveBaixo
285Argumentxxxx/xxx_xxxxxxxxxpredictiveAlto
286Argumentxxxxxxxx_xxxpredictiveMédio
287ArgumentxxxxpredictiveBaixo
288ArgumentxxxxxxxxxxpredictiveMédio
289ArgumentxxxxxxxxpredictiveMédio
290ArgumentxxxpredictiveBaixo
291ArgumentxxxxxxxpredictiveBaixo
292ArgumentxxxpredictiveBaixo
293Argumentxxxx/xxxxxxxxxxxpredictiveAlto
294Argumentxxxxxxx/xxxxxxxpredictiveAlto
295ArgumentxxxxxxxxpredictiveMédio
296Argumentxx_xxpredictiveBaixo
297Argumentxxxxxx xxxxxxpredictiveAlto
298ArgumentxxxxxxxxxxpredictiveMédio
299ArgumentxxxxpredictiveBaixo
300ArgumentxxxxxxpredictiveBaixo
301ArgumentxxxxxxpredictiveBaixo
302Argumentxxxxxxxx/xxxxxxpredictiveAlto
303Argumentxxxx_xxxxxpredictiveMédio
304ArgumentxxxpredictiveBaixo
305ArgumentxxxxxxxxpredictiveMédio
306ArgumentxxxxpredictiveBaixo
307ArgumentxxxxxxxxpredictiveMédio
308ArgumentxxxxxxxxxxxxxpredictiveAlto
309ArgumentxxxxxxxxxpredictiveMédio
310Argumentxxx_xxxxxx_xxxxpredictiveAlto
311ArgumentxxxxxxxxpredictiveMédio
312Argumentxxxxxxx xxxxxpredictiveAlto
313ArgumentxxxxxpredictiveBaixo
314ArgumentxxxxxxpredictiveBaixo
315Argumentxxxxx-xxxxxxxxxxxxxpredictiveAlto
316Argumentxxxxx_xxxxxxpredictiveMédio
317Argumentxxxxxxxx_xxpredictiveMédio
318ArgumentxxxxxxxpredictiveBaixo
319ArgumentxxxxxxxxxxpredictiveMédio
320ArgumentxxxxxxxxxxxxxxpredictiveAlto
321ArgumentxxxxxxxxxxpredictiveMédio
322ArgumentxxxxpredictiveBaixo
323ArgumentxxxxxxpredictiveBaixo
324ArgumentxxxxxxxxxxxxxxxpredictiveAlto
325Argumentxxxxxx/xxxxxx/xxxpredictiveAlto
326Argumentxxxxxx/xxxxxpredictiveMédio
327ArgumentxxxxxxpredictiveBaixo
328Argumentxxxxxx xxxxpredictiveMédio
329Argumentxxxxxx_xxxxxxpredictiveAlto
330ArgumentxxxxxxxxxxpredictiveMédio
331ArgumentxxxxxxxpredictiveBaixo
332Argumentxxxxxxxx[xxxx xxxxxxx][xxxxxxxxxxxxxxxxxx]predictiveAlto
333ArgumentxxxxxxxxxxxpredictiveMédio
334Argumentxxxx_xxxxxpredictiveMédio
335ArgumentxxxxxxxpredictiveBaixo
336ArgumentxxxxxxxxpredictiveMédio
337ArgumentxxxxxxpredictiveBaixo
338ArgumentxxxxxxxxxpredictiveMédio
339ArgumentxxxpredictiveBaixo
340ArgumentxxxpredictiveBaixo
341ArgumentxxxpredictiveBaixo
342ArgumentxxxxxpredictiveBaixo
343Argumentxxxxxx/xxxxxxxx/xxxx/xxxpredictiveAlto
344Argumentxxxx_xx[]predictiveMédio
345ArgumentxxxpredictiveBaixo
346ArgumentxxxpredictiveBaixo
347ArgumentxxxxpredictiveBaixo
348Argumentxxxx-xxxxxpredictiveMédio
349ArgumentxxxxxxpredictiveBaixo
350ArgumentxxxxxxxxpredictiveMédio
351ArgumentxxxxxxxxpredictiveMédio
352ArgumentxxxxxxxxxxxxpredictiveMédio
353ArgumentxxxpredictiveBaixo
354Argumentxxxxxxx_xxxxpredictiveMédio
355ArgumentxxxxxxxxxxxxxxxxxxxxxxpredictiveAlto
356ArgumentxxxxxxxxpredictiveMédio
357Argumentx-xxxxxxxxx-xxxpredictiveAlto
358Argumentx-xxxxxxxxx-xxxxxxpredictiveAlto
359Argument_xxxx[_xxx_xxxx_xxxxpredictiveAlto
360Argument__xxxxxxxxxxxxxpredictiveAlto
361Argument__xxxxxxxxxpredictiveMédio
362Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveAlto
363Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveAlto
364Input Value../predictiveBaixo
365Input Value../..predictiveBaixo
366Input Value../../../../xxxxxx/xxxxxx/xxxxxx/xxxxxx.xxxxxx-x.xxxpredictiveAlto
367Input Value../../../../xxxxx_xxxxx.xxxpredictiveAlto
368Input Valuexxx' xxx xxxxx(x) xxx 'xxxx'='xxxxpredictiveAlto
369Input Valuex=xpredictiveBaixo
370Input Value…/.predictiveBaixo
371Pattern|xx xx xx|predictiveMédio
372Network PortxxxxxpredictiveBaixo
373Network Portxxx/xxxxpredictiveMédio
374Network Portxxx/xxxxxpredictiveMédio
375Network Portxxx/xxx (xxx)predictiveAlto

Referências (10)

The following list contains external sources which discuss the actor and the associated activities:

Want to stay up to date on a daily basis?

Enable the mail alert feature now!